CVE-2015-7892

Stack-based buffer overflow in the m2m1shot_compat_ioctl32 function in the Samsung m2m1shot driver framework, as used in Samsung S6 Edge, allows local users to have unspecified impact via a large data.buf_out.num_planes value in an ioctl call.
Configurations

Configuration 1 (hide)

cpe:2.3:a:samsung:m2m1shot_driver:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-09 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2015-7892

Mitre link : CVE-2015-7892

CVE.ORG link : CVE-2015-7892


JSON object : View

Products Affected

samsung

  • m2m1shot_driver
CWE
CWE-787

Out-of-bounds Write